Skip to main content

Webinar: Implementing ZTNA With CloudConnexa

Abstract

This video is a recording of the webinar that explained how zero-trust principles minimize the attack surface; the CloudConnexa technologies and features that enable zero-trust functions such as cloaking, segmentation, and identity-based least-privilege access; the five steps to configure CloudConnexa as a zero-trust network access solution.

This video is a recording of the webinar that explained how zero-trust principles minimize the attack surface; the CloudConnexa technologies and features that enable zero-trust functions such as cloaking, segmentation, and identity-based least-privilege access; the five steps to configure CloudConnexa as a zero-trust network access solution.

Date published:

02/22/2023

Functionality covered:

Fundamentals of ZTNA and configuring CloudConnexa to implement zero-trust principles.

Description

Attendees of this webinar will learn the following:

  • Technologies and features that contribute to a ZTNA solution.

  • The cloaking, segmentation, and identity-based access policies are explained.

  • The 5 steps to use zero-trust principles for CloudConnexa are shown.

Length

40 minutes